The United Kingdom has withdrawn its demand that Apple create a backdoor to its encrypted cloud systems following months of diplomatic pressure from the United States, according to a statement from Director of National Intelligence Tulsi Gabbard. Gabbard announced the decision Monday on X, stating that the U.S. government had worked closely with British partners … Read More “UK abandons Apple backdoor demand after US diplomatic pressure – CyberScoop” »
96,000 UK Police Bodycam Videos Lost After Data Transfer Mishap – Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto
The UK’s South Yorkshire Police lost 96,000 bodycam videos in a data transfer mishap, impacting 126 cases. Poor… – Read More – Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto
Public Exploit for Chained SAP Flaws Exposes Unpatched Systems to Remote Code Execution – The Hacker News
A new exploit combining two critical, now-patched security flaws in SAP NetWeaver has emerged in the wild, putting organizations at risk of system compromise and data theft. The exploit in question chains together CVE-2025-31324 and CVE-2025-42999 to bypass authentication and achieve remote code execution, SAP security company Onapsis said. CVE-2025-31324 (CVSS score: 10.0) – Missing … Read More “Public Exploit for Chained SAP Flaws Exposes Unpatched Systems to Remote Code Execution – The Hacker News” »
Red Canary observed the novel tactic in a cluster of activity targeting a legacy vulnerability to access cloud-based Linux systems – Read More –
Researchers detected that FreeVPN.One, a longstanding Chrome Web Store VPN extension, recently turned into spyware – Read More –
After two decades of developing increasingly mature security architectures, organizations are running up against a hard truth: tools and technologies alone are not enough to mitigate cyber risk. As tech stacks have grown more sophisticated and capable, attackers have shifted their focus. They are no longer focusing on infrastructure vulnerabilities alone. Instead, they are increasingly … Read More “Why Your Security Culture is Critical to Mitigating Cyber Risk – The Hacker News” »
U.K. Government Drops Apple Encryption Backdoor Order After U.S. Civil Liberties Pushback – The Hacker News
The U.K. government has apparently abandoned its plans to force Apple to weaken encryption protections and include a backdoor that would have enabled access to the protected data of U.S. citizens. U.S. Director of National Intelligence (DNI) Tulsi Gabbard, in a statement posted on X, said the U.S. government had been working with its partners … Read More “U.K. Government Drops Apple Encryption Backdoor Order After U.S. Civil Liberties Pushback – The Hacker News” »
Empowering Future Innovators: NIST CTL Connects Cybersecurity Students with Real-World Research – News and Events Feed by Topic
As digital infrastructure increasingly influences our daily lives, the National Institute of Standards and Technology (NIST) is committed to advancing cybersecurity research while also inspiring the next generation of STEM talent. Recently, the NIST – Read More – News and Events Feed by Topic
South Yorkshire Police have been reprimanded by the ICO after deleting 96,000 pieces of evidence from officers’ bodycams – Read More –
Over 280,000 customers of Australian ISP iiNet have been impacted by a data breach – Read More –
PyPI Blocks 1,800 Expired-Domain Emails to Prevent Account Takeovers and Supply Chain Attacks – The Hacker News
The maintainers of the Python Package Index (PyPI) repository have announced that the package manager now checks for expired domains to prevent supply chain attacks. “These changes improve PyPI’s overall account security posture, making it harder for attackers to exploit expired domain names to gain unauthorized access to accounts,” Mike Fiedler, PyPI safety and security … Read More “PyPI Blocks 1,800 Expired-Domain Emails to Prevent Account Takeovers and Supply Chain Attacks – The Hacker News” »
Compliance is no longer an empty regulatory requirement, but it is a business necessity in the era of digitalizing… The post Fintech x Compliance: How to turn a headache into a competitive edge appeared first on JISA Softech Pvt Ltd. – Read More – JISA Softech Pvt Ltd
Insufficient Resource Allocation Limits in nopCommerce v4.10 and v4.80.3 Excel Import Functionality – Full Disclosure
Posted by Ron E on Aug 18 nopCommerce is vulnerable to Insufficient Resource Allocation Limits when handling large Excel file imports. Although the application provides a warning message recommending that users avoid importing more than 500–1,000 records at once due to memory constraints, the system does not enforce hard limits on file size, record … Read More “Insufficient Resource Allocation Limits in nopCommerce v4.10 and v4.80.3 Excel Import Functionality – Full Disclosure” »
Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Aug 18 Confidentiality class: Internal & Partner SEC Consult Vulnerability Lab Security Advisory < publishing date 20250807-0 > ======================================================================= title: Race Condition in Shopware Voucher Submission product: Shopware 6 vulnerable version: v6.6.10.4 fixed version: No fixed version available yet CVE number: CVE-2025-7954 impact: medium… – Read … Read More “SEC Consult SA-20250807-0 :: Race Condition in Shopware Voucher Submission – Full Disclosure” »
SEC Consult SA-20250728-0 :: Stored Cross-Site-Scripting in Optimizely Episerver CMS – Full Disclosure
Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Aug 18 Confidentiality class: Internal & Partner SEC Consult Vulnerability Lab Security Advisory < publishing date 20250728-0 > ======================================================================= title: Multiple Stored Cross-Site Scripting Vulnerabilities product: Optimizely Episerver Content Management System (EPiServer.CMS.Core) vulnerable version: Version 11.X: <11.21.4 Version 12.X:… – Read More – Full Disclosure
Posted by Ron E on Aug 18 A CSV Injection vulnerability exists in iDempiere WebUI v12.0.0.202508171158. The application fails to properly sanitize user-supplied input before including it in exported CSV files. An authenticated attacker can inject malicious spreadsheet formulas (e.g., =cmd|’/C notepad’!A1) into fields that are later exported. When the CSV is opened in … Read More “CSV Injection in iDempiere WebUI 12.0.0.202508171158 – Full Disclosure” »
Posted by Ron E on Aug 18 The application does not issue a new session identifier (JSESSIONID) after successful authentication. An attacker who can set or predict a victim’s session ID prior to login may hijack the victim’s authenticated session once they log in, resulting in full account takeover. POST /webui HTTP/2 Host: <host> … Read More “Session Fixation Vulnerability in iDempiere WebUI v 12.0.0.202508171158 – Full Disclosure” »
Posted by Ron E on Aug 18 nopCommerce v4.10 and 4.80.3 is vulnerable to Insufficient Invalidation of Session Cookies. The application does not properly invalidate or expire authentication cookies after logout or session termination. An attacker who obtains a valid session cookie (e.g., via network interception, XSS, or system compromise) can continue to use … Read More “Insufficient Session Cookie Invalidation in nopCommerce v4.10 and 4.80.3 – Full Disclosure” »
Posted by Ron E on Aug 18 nopCommerce versions v4.10 and v4.80.3 are vulnerable to *C*SV Injection (Formula Injection) when exporting data to CSV. The application does not properly sanitize user-supplied input before including it in CSV export files. An attacker can inject malicious spreadsheet formulas into fields that will later be exported (for … Read More “CSV Injection in nopcommerce v4.10 and 4.80.3 – Full Disclosure” »
liblcf v0.8.1 liblcf/lcf2xml: Untrusted LCF data triggers uncaught std::length_error via negative vector resize (DoS) – Full Disclosure
Posted by Ron E on Aug 18 lcf2xml (part of liblcf) aborts when parsing specially crafted RPG Maker 2000/2003 files that supply a negative element count for vectors of structured records. The generic reader: template <class S> void Struct<S>::ReadLcf(std::vector<S>& vec, LcfReader& stream) { int count = stream.ReadInt(); vec.resize(count); // <— negative -> huge size_t … Read More “liblcf v0.8.1 liblcf/lcf2xml: Untrusted LCF data triggers uncaught std::length_error via negative vector resize (DoS) – Full Disclosure” »
liblcf v0.8.1 Integer Overflow in liblcf `ReadInt()` Leads to Out-of-Bounds Reads and Denial of Service – Full Disclosure
Posted by Ron E on Aug 18 A crafted RPG Maker save file (`.lsd`) can trigger an integer overflow in liblcf’s lcfstrings compressed integer decoding logic (`LcfReader::ReadInt()`), resulting in an unbounded shift and accumulation loop. The overflowed value is later used in buffer size allocations and structure parsing, causing large memory access requests and … Read More “liblcf v0.8.1 Integer Overflow in liblcf `ReadInt()` Leads to Out-of-Bounds Reads and Denial of Service – Full Disclosure” »
Posted by Usman Saeed via Fulldisclosure on Aug 18 #!/usr/bin/env python3 “”” Adaptive Multi-Protocol Traceroute Author: Usman Saeed email: u () defzero net<mailto:u () defzero net> Website: www.defzero.net<http://www.defzero.net> Description: This script is a TTL-based path mapper that reveals routes even when classic traceroute is filtered. The idea was that it would run in passes: … Read More “Multi-Protocol Traceroute – Full Disclosure” »
Posted by josephgoyd via Fulldisclosure on Aug 18 TITLE: Undocumented TCC Access to Multiple Privacy Domains via ‘preflight=yes’ in iOS 18.6 AUTHOR: Joseph Goydish II DISCOVERY DATE: 2025-08-13 DEVICE: iPhone 14 Pro Max OS VERSION: iOS 18.6 (non-jailbroken, stock) SEVERITY: High ACCESS: USB debugging or local log access IMPACT: Silent, undocumented system access to … Read More “iOS 18.6 – Undocumented TCC Access to Multiple Privacy Domains via preflight=yes – Full Disclosure” »
Posted by Jozef Sudolsky on Aug 18 Dear community, I’d like to share a small tool I’ve recently released – CRSprober. This utility is designed to remotely detect the version of the OWASP CRS as well as the configured paranoia level on a target protected by ModSecurity + CRS. It works by sending specific … Read More “[tool] CRSprober – Full Disclosure” »
Posted by Georg Lukas on Aug 18 PDF advisory: https://rt-solutions.de/piciorgros/Piciorgros_TMO-100_IP-Logger_en.pdf Classification ————– – CWE-200: Exposure of Sensitive Information to an Unauthorized Actor – CVSS 4.0 Score: 5.3 / Medium CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N – CVSS 3.1 Score: 4.3 / Medium CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Affected systems —————- – Piciorgros TMO-100 V3/V4 with software version… – Read More – Full Disclosure
Posted by Georg Lukas on Aug 18 <PDF advisory: https://rt-solutions.de/piciorgros/Piciorgros_TMO-100_TFTP_en.pdf > Classification ————– – CWE-306: Missing Authentication for Critical Function – CWE-940: Improper Verification of Source of a Communication Channel – CWE-200: Exposure of Sensitive Information to an Unauthorized Actor – CVSS 4.0 Score: 8.4 / High CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:H/VA:H/SC:L/SI:N/SA:H – CVSS 3.1 Score: 8.3… – Read … Read More “Piciorgros TMO-100: Unauthorized configuration change via TFTP (CVE-2025-29617) – Full Disclosure” »
Fake ChatGPT Desktop App Delivering PipeMagic Backdoor, Microsoft – Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto
Microsoft warns that a fake ChatGPT desktop app was used to deliver PipeMagic malware, linked to ransomware attacks… – Read More – Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto
The threat actors behind the Noodlophile malware are leveraging spear-phishing emails and updated delivery mechanisms to deploy the information stealer in attacks aimed at enterprises located in the U.S., Europe, Baltic countries, and the Asia-Pacific (APAC) region. “The Noodlophile campaign, active for over a year, now leverages advanced spear-phishing emails posing as copyright infringement – … Read More “Noodlophile Malware Campaign Expands Global Reach with Copyright Phishing Lures – The Hacker News” »
Fake Copyright Notices Drop New Noodlophile Stealer Variant – Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto
Morphisec warns of a new Noodlophile Stealer variant spread via fake copyright phishing emails, using Dropbox links and… – Read More – Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto
NIST Awards Over $1.8 Million to Small Businesses Advancing AI, Semiconductors, Additive Manufacturing and More – News and Events Feed by Topic
The winning projects were competitively selected following a call for innovative proposals that address technical needs related to NIST’s research areas. – Read More – News and Events Feed by Topic
In a sweeping announcement about a forthcoming executive order, President Donald Trump argued Monday that states are ultimately subservient to the White House when it comes to setting election policy. “Remember, the states are merely an agent for the federal government in counting and tabulating the votes,” Trump wrote on Truth Social Monday morning. “They … Read More “Trump threatens executive order on elections, claims states must obey – CyberScoop” »
Cybersecurity researchers have lifted the lid on the threat actors’ exploitation of a now-patched security flaw in Microsoft Windows to deploy the PipeMagic malware in RansomExx ransomware attacks. The attacks involve the exploitation of CVE-2025-29824, a privilege escalation vulnerability impacting the Windows Common Log File System (CLFS) that was addressed by Microsoft in April 2025, … Read More “Microsoft Windows Vulnerability Exploited to Deploy PipeMagic RansomExx Malware – The Hacker News” »
CISA has added one new vulnerability to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. CVE-2025-54948 Trend Micro Apex One OS Command Injection Vulnerability These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01: Reducing the Significant … Read More “CISA Adds One Known Exploited Vulnerability to Catalog – All CISA Advisories” »
Manpower Data Breach Hits 144K, Workday Confirms 3rd-Party CRM Hack – Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto
A cyberattack on Manpower’s Michigan office compromised data for 144,000 people. Meanwhile, Workday reveals a data breach in… – Read More – Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto
A multi-stage attack delivered via USB devices has been observed installing cryptomining malware using DLL hijacking and PowerShell – Read More –
An incident involving the npm package eslint-config-prettier has been uncovered spreading Scavenger RAT – Read More –
NIST Guidelines Can Help Organizations Detect Face Photo Morphs, Deter Identity Fraud – News and Events Feed by Topic
Face morphing software, which combines photos of different people into a single image, is being used to commit identity fraud. – Read More – News and Events Feed by Topic
⚡ Weekly Recap: NFC Fraud, Curly COMrades, N-able Exploits, Docker Backdoors & More – The Hacker News
Power doesn’t just disappear in one big breach. It slips away in the small stuff—a patch that’s missed, a setting that’s wrong, a system no one is watching. Security usually doesn’t fail all at once; it breaks slowly, then suddenly. Staying safe isn’t about knowing everything—it’s about acting fast and clear before problems pile up. … Read More “⚡ Weekly Recap: NFC Fraud, Curly COMrades, N-able Exploits, Docker Backdoors & More – The Hacker News” »
Cisco Talos observed the newly identified group compromise a Taiwanese web hosting provider to conduct a range of malicious activities – Read More –
WarLock Ransomware group Claims Breach at Colt Telecom and Hitachi – Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto
WarLock ransomware claims breach at Colt and Hitachi, with Colt investigating and working to restore systems while experts… – Read More – Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto
Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks – The Hacker News
Cybersecurity researchers have discovered a malicious package in the Python Package Index (PyPI) repository that introduces malicious behavior through a dependency that allows it to establish persistence and achieve code execution. The package, named termncolor, realizes its nefarious functionality through a dependency package called colorinal by means of a multi-stage malware operation, Zscaler – Read … Read More “Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks – The Hacker News” »
Organizations handling various forms of sensitive data or personally identifiable information (PII) require adherence to regulatory compliance standards and frameworks. These compliance standards also apply to organizations operating in regulated sectors such as healthcare, finance, government contracting, or education. Some of these standards and frameworks include, but are not limited to: – Read More – … Read More “Wazuh for Regulatory Compliance – The Hacker News” »
The Warlock ransomware gang has taken credit for the cyber-attack after the UK telco giant publicly confirmed an incident on August 14 – Read More –
Expiration of a 2015 law at the end of September could dramatically reduce cyber threat information sharing within industry, as well as between companies and the federal government, almost to the point of eliminating it, some experts and industry officials warn. The Cybersecurity Information Sharing Act, also known as CISA 2015, is due to end … Read More “Here’s what could happen if CISA 2015 expires next month – CyberScoop” »
The State Department has demonstrated it does not understand that cyber power is critical to geopolitical power. In the course of reorganizing offices and reducing staff over the past three weeks, the department’s political appointees have gutted President Trump’s ability to work with partners and allies on cybersecurity and technology resilience. Congress will need to … Read More “By gutting its cyber staff, State Department ignores congressional directives – CyberScoop” »
Expiration of a 2015 law at the end of September could dramatically reduce cyber threat information sharing within industry, as well as between companies and the federal government, almost to the point of eliminating it, some experts and industry officials warn. The Cybersecurity Information Sharing Act, also known as CISA 2015, is due to end … Read More “Here’s what could happen if CISA 2015 expires next month – CyberScoop” »
Al-Tahery Al-Mashriky has been sentenced to 20 months behind bars for hacktism-related offenses – Read More –
Workday has revealed a breach of its third-party CRM systems in what could be the latest ShinyHunters attack – Read More –
Cybercriminal groups peddling sophisticated phishing kits that convert stolen card data into mobile wallets have recently shifted their focus to targeting customers of brokerage services, new research shows. Undeterred by security controls at these trading platforms that block users from wiring funds directly out of accounts, the phishers have pivoted to using multiple compromised brokerage … Read More “Mobile Phishers Target Brokerage Accounts in ‘Ramp and Dump’ Cashout Scheme – Krebs on Security” »
The manufacturing of the future is not merely automatic; it is smart, flexible and comprehensively linked. AI-driven decision-making and… The post Securing AI-Driven Manufacturing & IoT-Enabled Fabs appeared first on JISA Softech Pvt Ltd. – Read More – JISA Softech Pvt Ltd





